• Aucun résultat trouvé

Mode de chiffrement avec authentification

Modes d’opération pour les algorithmes de chiffrement par blocs

C.3 Mode de chiffrement avec authentification

A l’exception de CBC-MAC qui ne permet que l’authentification d’un texte clair, les modes précédents ne permettent que le chiffrement d’un texte clair. Or, il est en général nécessaire de procéder à la fois au chiffrement et à l’authentification d’un message. Les deux modes présentés dans cette partie permettent de faire cela.

Le mode CCM (Counter with CBC-MAC) [WhHF02] met en œuvre les deux modes précédent afin de fournir un service de chiffrement authentifié. CCM fonctionne e la façon suivante : tout d’abord l’en-tête de message est calculée comme le spécifie la définition du mode puis, l’en-tête, les données à authentifier et les données à authentifier et chiffrer sont authentifiées à l’aide de CBC-MAC. Pour finir, les données à chiffrer et le condensé calculé par CBC-MAC sont chiffrés. On notera que les opérations d’authentification et de chiffrement peuvent se faire en parallèle mais que le débit de CBC-MAC est limité par la rapidité du processus d’authentification. La Figure 52 illustre ce mode de fonctionnement.

Figure 52 : Mode d’opération CCM

Pour pallier aux faibles performances du mode CCM, le mode GCM (Galois Counter Mode) a été conçu. Tout comme CCM, le mode GCM utilise le mode CTR mais, pour l’authentification, il a recourt à une multiplication dans un corps de Galois. Cette multiplication bien plus rapide qu’une opération de chiffrement AES permet de concevoir des implantations déroulées et pipelinées de GCM dont le débit en sortie est d’un bloc de texte chiffré par cycle d’horloge. La Figure 53 illustre le fonctionnement du mode GCM, la valeur H est égale au chiffrement par AES de la valeur 0 avec la clé de chiffrement Ek.

Publications

 Grand M., Bossuet L., Gogniat G., Le Gal B., Dallet D., « A Reconfigurable Crypto

Sub System for the Software Communication Architecture », Military Communications Conference, 2009. MILCOM 2009. IEEE, Boston, USA.

 Grand M., Bossuet L., Gogniat G., Le Gal B., Dallet D., « A multi-core AES cryptoprocessor for multi-channel SDR », Military Communiacations and Information Systems Technology Week, MCISWEEK 2010, Wroclaw, Pologne.

Le Gal B., Bossuet L., Grand M., Enseignement ludique de la programmation objets à l’aide

des applications de traitement d’image. Journal sur l’enseignement des sciences et

technologies de l’information et des systèmes (j3ea), EDP Sciences, vol.10, juin 2011. http://www.j3ea.org/10.1051/j3ea/2010012.

 Grand M., Bossuet L., Le Gal B., Gogniat G., Dallet D., « Design and Implementation of a Multi-Core Crypto-Processor for Software Defined Radio »,;In proceedings of the 7th international symposium on applied reconfigurable computing, ARC 2011, Belfast, Royaume-Uni.

 Grand M., Bossuet L., Le Gal B., Gogniat G., Delahaye J.P., Dallet D., « A Reconfigurable Multi-core Cryptoprocessor for Multi-channel Communication Systems », In proceedeings of the 18th Reconfigurable Architecture Workshop, RAW 2011, Anchorage, USA.

 Bossuet L., Grand M., Gaspard L., Gogniat G., Fischer V., Dallet D., « Architectures of flexible symmetric key crypto-engines – a survey: from hardware coprocessor to multi-crypto-processor system on chip » article soumis à la revue ACM

Bibliographie

[ARRS06] D. Arora, A. Raghunathan, S. Ravi, M. Sankaradass, N. K. Jha, and S. T. Chakradhar, “Software architecture exploration for high-performance security processing on a multiprocessor mobile SoC,” in In proceedings of the 43rd ACM/IEEE Design Automation Conference, 2006, pp. 496-501.

[Alte09] Altera, AN567: Quartus II Design Separation Flow. 2009.

[AzIk07] A. Aziz and N. Ikram, “An FPGA-based AES-CCM crypto core for IEEE 802.11 i architecture,” International Journal of Networks Security, vol. 5, no. 2, pp. 224-232, 2007.

[BCNT06] H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, “The Sorcerer’s Apprentice Guide to Fault Attacks,” Proceedings of the IEEE, vol. 94, no. 2, pp. 370-382, 2006.

[BaHK06] M. Barbeau, J. Hall, and E. Kranakis, “Detecting Impersonation Attacks in Future Wireless and Mobile Networks,” in Secure Mobile Ad-hoc Networks and Sensors, vol. 4074, M. Burmester and A. Yasinsac, Eds. Springer Berlin / Heidelberg, 2006, pp. 80-95.

[BaMV05] L. Batina, N. Mentens, and I. Verbauwhede, “Side-channel issues for designing secure hardware implementations,” in 11th IEEE International On-Line Testing Symposium, 2005, pp. 118-121.

[BeMS08] I. Beretta, G. Mangano, and M. D. Santambrogio, How to provide a Linux support for dynamic reconfiguration on Xilinx FPGAs. Milan: , 2008.

[BeSa03] J. Bellardo and S. Savage, “802.11 denial-of-service attacks: real vulnerabilities and practical solutions,” in Proceedings of the 12th conference on USENIX Security Symposium, 2003, p. 2.

[BoAn01] M. Bond and R. Anderson, “API-level attacks on embedded systems,” Computer, vol. 34, no. 10, pp. 67-75, 2001.

[BoGP05] L. Bossuet, G. Gogniat, and J.-L. Philippe, “Generic Design Space Exploration for Reconfigurable Architectures,” in 19th IEEE International Parallel and Distributed Processing Symposium, 2005, p. 163a-163a.

[BoMK08] B. C. Boorman, C. D. Mackey, and M. T. Kurdziel, “A scalable hardware architecture to support applications of the haipe 3.1 standard,” in Military Communications Conference, 2007. MILCOM 2007. IEEE, 2008, pp. 1–8.

[BuHO04] R. Buchty, N. Heintze, and D. Oliva, “Cryptonite–A programmable crypto processor architecture for high-bandwidth applications,” in Organic and Pervasive Computing–ARCS 2004, 2004, vol. 2981/2004, pp. 184–198.

[BuMA00] J. Burke, J. McDonald, and T. Austin, “Architectural support for fast symmetric-key cryptography,” ACM SIGARCH Computer Architecture News, vol. 28, no. 5, pp. 178-189, Dec. 2000.

AES processor for enhanced security,” in Proceedings of the ASP-DAC 2005. Asia and South Pacific Design Automation Conference, 2005., 2005, pp. 361-366.

[CHLM06] J. Castillo, P. Huerta, V. Lopez, and J. I. Mart’\inez, “A secure self-reconfiguring architecture based on open-source hardware,” in Reconfigurable Computing and FPGAs, 2005. ReConFig 2005. International Conference on, 2006, vol. 0, pp. 7–10. [CKVS06] R. Chaves, G. Kuzmanov, S. Vassiliadis, and L. Sousa, “Reconfigurable

Cryptographic Processor,” in In proceeding of the Workshop on Circuits, Systems and Signal Processing, 2006.

[CZSB08] C. Claus, B. Zhang, W. Stechele, L. Braun, M. Hubner, and J. Becker, A multi-platform controller allowing for maximum Dynamic Partial Reconfiguration throughput. IEEE, 2008, pp. 535-538.

[ChGa00] P. Chodowiec and K. Gaj, “Very Compact FPGA Implementations of the AES Algorithm Why Yet Another AES Implementation ?”

[ChGa03] P. Chodowiec and K. Gaj, “Very Compact FPGA Implementation of the AES Algorithm,” in Cryptographic Hardware and Embedded Systems - CHES 2003, 2003, vol. 2779, pp. 319-333.

[Clos53] C. Clos, “A Study of Non-Blocking Switching Networks,” Bell System Technical Journal, vol. 32, no. 5, pp. 406-424, 1953.

[CoBo99] P. G. Cook and W. Bonser, “Architectural overview of the SPEAKeasy system,” IEEE Journal on Selected Areas in Communications, vol. 17, no. 4, pp. 650-661, Apr. 1999.

[CuRe95] Y. Cui-Qing and A. V. S. Reddy, “A taxonomy for congestion control algorithms in packet switching networks,” YIEEE Network, vol. 9, no. 4, pp. 34-45, 1995. [EYCP01] A. J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, “An FPGA-based performance

evaluation of the AES block cipher candidate algorithm finalists,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 9, no. 4, pp. 545-557, 2001.

[ElPa03] A. J. Elbirt and C. Paar, “Instruction-level distributed processing for symmetric-key cryptography,” in Proceedings International Parallel and Distributed Processing Symposium, 2003, p. 10.

[Ettu11] Ettus Research LLC, “USRPTM Family Products and Daughter Boards,” 2011. [Online]. Available: http://www.ettus.com/products.

[FePC05] A. Ferrante, V. Piuri, and F. Castanier, A QdS-enabled packet scheduling algorithm for IPSec multi-accelerator based systems. New York, New York, USA: ACM Press, 2005, p. 221.

[FlMS01] S. R. Fluhrer, I. Mantin, and A. Shamir, “Weaknesses in the Key Scheduling Algorithm of RC4,” in In proceedings of the 8th Annual International Workshop on Selected Areas in Cryptography, 2001, pp. 1-24.

[FrPP08] D. Fronte, A. Perez, and E. Payrat, “Celator: A Multi-algorithm Cryptographic Co-processor,” in Proc. International Conference on Reconfigurable Computing and FPGAs ReConFig ’08, 2008, pp. 438-443.

Reconfigurable Hardware in Embedded Systems,” EURASIP Journal on Embedded Systems, vol. 2006, no. 1, pp. 1-19, Jan. 2006.

[GDSV09] C. R. A. González et al., “Open-source SCA-based core framework and rapid development tools enable software-defined radio education and research,” Communications Magazine, IEEE, vol. 47, no. 10, pp. 48–55, 2009.

[GFBB10] L. Gaspar, V. Fischer, F. Bernard, L. Bossuet, and P. Cotret, “HCrypt: A Novel Concept of Crypto-processor with Secured Key Management,” in 2010 International Conference on Reconfigurable Computing and FPGAs, 2010, pp. 280-285.

[GKAR10] K. Gaj, J.-P. Kaps, V. Amirineni, M. Rogawski, E. Homsirikamol, and B. Y. Brewster, ATHENa - Automated Tool for Hardware EvaluatioN: Toward Fair and Comprehensive Benchmarking of Cryptographic Hardware Using FPGAs. IEEE, 2010, pp. 414-421.

[GMND11] S. Guilley et al., “Vade Mecum on Side-Channels Attacks and Countermeasures for the Designer and the Evaluator,” in In proceedings of the 6th International conference on Design & Technology of Integrated Systems in nanoscale aera, 2011.

[GaFB11] L. Gaspard, V. Fisher, and L. Bossuet, “Secure extension of softcore genral-purpose processors for symmetric key cryptography,” in 6th international Workshop on Reconfigurable Communication Centric Systems on Chip, ReCoSoc 2011, 2011.

[Gene06] General Dynamics, “Advanced INFOSEC Machine Datasheet.” General Dynamics, 2006.

[Gila08] R. Giladi, Network Processors, Systems on. Morgan Kaufman, 2008, p. 722.

[GoWB06] G. Gogniat, T. Wolf, and W. Burleson, “Reconfigurable Security Support for Embedded Systems,” in System Sciences, 2006. HICSS ’06. Proceedings of the 39th Annual Hawaii International Conference on, 2006, vol. 10, p. 250a-250a.

[Goub01] L. Goubin, “A Sound Method for Switching between Boolean and Arithmetic Masking,” in Cryptographic Hardware and Embedded Systems — CHES 2001, vol. 2162, Ç. Koç, D. Naccache, and C. Paar, Eds. Springer Berlin / Heidelberg, 2001, pp. 3-15.

[GrBG10] M. Grand, L. Bossuet, and B. L. Gal, “A reconfigurable crypto sub system for the software communication architecture,” in Military Communications Conference, 2009. MILCOM 2009. IEEE, 2010.

[GuCh08] H. Gu and S. Chen, Partial Reconfiguration Bitstream Compression for Virtex FPGAs. IEEE, 2008, pp. 183-185.

[Guer10] S. Gueron, “Intel Advanced Encryption Standard (AES) Instructions Set.” Intel Mobility Group, pp. 1-79, 2010.

[HBWS07] T. Huffmire et al., “Moats and Drawbridges: An Isolation Primitive for Reconfigurable Hardware Based Systems,” in 2007 IEEE Symposium on Security and Privacy (SP ’07), 2007, pp. 281-295.

[HUWB04] M. Huebner, M. Ullmann, F. Weissel, and J. Becker, “Real-time configuration code decompression for dynamic FPGA self-reconfiguration,” in 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings., 2004, pp. 138-143.

[HeCW08] J. Heiner, N. Collins, and M. Wirthlin, “Fault tolerant ICAP controller for high-reliable internal scrubbing,” in Aerospace Conference, 2008 IEEE, 2008, pp. 1–10. [HoVe04] A. Hodjat and I. Verbauwhede, “Interfacing a high speed crypto accelerator to an

embedded CPU,” in Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004., 2004, pp. 488-492.

[HoVe06] A. Hodjat and I. Verbauwhede, “Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors,” IEEE Transactions on Computers, vol. 55, pp. 366– 372, 2006.

[Hui95] Z. Hui, “Service disciplines for guaranteed performance service in packet-switching networks,” Proceedings of the IEEE, vol. 83, no. 10, pp. 1374-1396, 1995. [HäHH07] P. Hämäläinen, M. Hännikäinen, and T. Hämäläinen, “Review of Hardware

Architectures for Advanced Encryption Standard Implementations Considering Wireless Sensor Networks,” in Embedded Computer Systems: Architectures, Modeling, and Simulation, vol. 4599, S. Vassiliadis, M. Berekovic, and T. Hämäläinen, Eds. Springer Berlin / Heidelberg, 2007, pp. 443-453.

[Itu00a] ITU, “Specifications G.711.” [Online]. Available: http://www.itu.int/rec/T-REC-G.711/fr.

[Itu00b] ITU, “Specification G.729.” [Online]. Available: http://www.itu.int/rec/T-REC-G.729/fr.

[JSMY09] A. Joux, F.-X. Standaert, T. Malkin, and M. Yung, “Advances in Cryptology - EUROCRYPT 2009,” 2009, vol. 5479, pp. 443-461-461.

[JXJB09] G. Jianxin, Y. Xiaohui, G. Jun, and W. Bo, “The flow of software defined radio waveform development based on SCARI,” in 5th International Conference on Wireless Communications, Networking and Mobile Computing, 2009. WiCom’09., 2009, pp. 1–4. [JiKW04] M. H. Jing, S. Y. Ko, and W. C. Wu, “The SOC design of a highly secure and

reliable storage using a conceptual environment,” in The 2004 IEEE Asia-Pacific Conference on Circuits and Systems, 2004. Proceedings., 2004, pp. 865-868.

[Jtrs04] JTRS, “Security Supplement to the Software Communications Architecture Specification,” no. 2.2.1. JTRS, 2004.

[Jtrs06] JTRS, “Software Communications Architecture Specification,” no. 2.2.2. JTRS, May-2006.

[Jtrs07] JTRS, “Modem Hardware Abstraction Layer Application Program Interface,” no. 2.11.1. JTRS, 2007.

[Jtrs10] JTRS, “Software communications architecture specification, Next Version,” no. Next. 2010.

[KMKS08] K. Kepa, F. Morgan, K. Kosciuszkiewicz, and T. Surmacz, SeReCon: A Secure Dynamic Partial Reconfiguration Controller. IEEE, 2008, pp. 292-297.

[KaBG08] N. Kamoun, L. Bossuet, and A. Ghazel, SRAM-FPGA implementation of masked S-Box based DPA countermeasure for AES. IEEE, 2008, pp. 74-77.

for VLSI switches,” ACM SIGCOMM Computer Communication Review, vol. 25, no. 4, pp. 39-48, Oct. 1995.

[Ken00] C. Ken, “PicoBlaze User Resources.” Xilinx.

[Kerc83] A. Kerckhoffs, “La cryptographie militaire,” Journal des sciences militaires, vol. IX, pp. 5-38, 1883.

[KuBF05] M. Kurdziel, J. Beane, and J. J. Fitton, “An SCA security supplement compliant radio architecture,” in Proc. IEEE Military Communications Conference MILCOM 2005, 2005, pp. 2244-2250.

[KuWF05] D. R. Kuhn, T. J. Walsh, and S. Fries, Security Considerations for Voice Over IP Systems. Gaithersburg: NIST, 2005.

[LAMT07] R. Leveugle et al., “Experimental evaluation of protections against laser-induced faults and consequences on fault modeling,” in Proceedings of the conference on Design, automation and test in Europe DATE ’07, 2007, pp. 1587-1592.

[LKLJ09a] M. Liu, W. Kuehn, Z. Lu, and A. Jantsch, Run-time Partial Reconfiguration speed investigation and architectural design space exploration. IEEE, 2009, pp. 498-502.

[LKLJ09b] M. Liu, W. Kuehn, Z. Lu, and A. Jantsch, “Run-time Partial Reconfiguration speed investigation and architectural design space exploration,” in Proc. Int. Conf. Field Programmable Logic and Applications FPL 2009, 2009, pp. 498-502.

[LKLJ09c] M. Liu, W. Kuehn, Z. Lu, and A. Jantsch, Run-time Partial Reconfiguration speed investigation and architectural design space exploration. IEEE, 2009, pp. 498-502.

[LWFB07] S. Lemsitzer, J. Wolkerstorfer, N. Felber, and M. Braendli, “Multi-gigabit GCM-AES Architecture Optimized for FPGAs,” in CHES ’07: Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, 2007, pp. 227-238.

[LeKS10] J. Lee, K. Kapitanova, and S. H. Son, “The price of security in wireless sensor networks,” Computer Networks, vol. 54, no. 17, pp. 2967-2978, Dec. 2010.

[LoRD06] E. Lopez-Trejo, F. Rodriguez-Henriquez, and A. Diaz-Pérez, “An FPGA Implementation of CCM Mode Using AES,” Information Security and Cryptology-ICISC 2005, pp. 322–334, 2006.

[Lomo04] M. Lomonaco, “Cryptarray a Scalable and Reconfigurable Architecture for Cryptographic Applications,” University of Central Florida, USA, 2004.

[MTRG99] E. Mosanya, C. Teuscher, H. Restrepo, P. Galley, and E. Sanchez, “CryptoBooster: A Reconfigurable and Modular Cryptographic Coprocessor,” in Cryptographic Hardware and Embedded Systems, vol. 1717, Ç. Koç and C. Paar, Eds. Springer Berlin / Heidelberg, 1999, p. 726.

[MVCT07] C. Mucci, L. Vanzolini, F. Campi, and M. Toma, “Interactive presentation: Implementation of AES/Rijndael on a dynamically reconfigurable architecture,” in Proceedings of the conference on Design, automation and test in Europe (DATE), 2007, pp. 355-360.

International Tactical Radio Cryptographic API,” in Proceedings of the SDR’08 Technical Conference and Product Exposition, 2008.

[McMM07] M. McLean, J. Moore, and F. Meade, “FPGA-based single chip cryptographic solution,” Military Embedded Systems, 2007.

[MeWe04] U. Meyer and S. Wetzel, “A man-in-the-middle attack on UMTS,” in Proceedings of the 2004 ACM workshop on Wireless security - WiSe ’04, 2004, p. 90.

[MiRe04] J. Mirkovic and P. Reiher, “A taxonomy of DDoS attack and DDoS defense mechanisms,” ACM SIGCOMM Computer Communication Review, vol. 34, no. 2, p. 39, Apr. 2004.

[Mito95] J. Mitola, “The software radio architecture,” IEEE Communications Magazine, vol. 33, no. 5, pp. 26-38, May. 1995.

[Mok83] A. K. Mok, “FUNDAMENTAL DESIGN PROBLEMS OF DISTRIBUTED SYSTEMS FOR THE HARD-REAL-TIME ENVIRONMENT.” Massachusetts Institute of Technology, 1983.

[MuMa06] D. Murotake and A. Martin, “A HIGH ASSURANCE WIRELESS COMPUTING SYSTEM (HAWCS) FOR SOFTWARE DEFINED RADIO,” in Proceeding of the SDR 06 Technical Conference and Product Expositi, 2006.

[NaSa81] D. Nassimi and S. Sahni, “A Self-Routing Benes Network and Parallel Permutation Algorithms,” IEEE Transactions on Computers, vol. 30, no. 5, pp. 332-340, May. 1981.

[Nist01a] NIST, “FIPS-197.” Nist, 2001.

[Nist01b] NIST, “Special Publication 800-38A.” Nist, 2001. [Nist04] NIST, “Special Publication 800-38C.” Nist, 2004. [Nist07] NIST, “Special Publication 800-38D.” NIST, 2007.

[PCGV08] M. Pericàs, R. Chaves, G. Gaydadjiev, S. Vassiliadis, and M. Valero, “Vectorized AES Core for High-throughput Secure Environments,” in High Performance Computing for Computational Science - VECPAR 2008, vol. 5336, J. Palma, P. Amestoy, M. Daydé, M. Mattoso, and J. Lopes, Eds. Springer Berlin / Heidelberg, 2008, pp. 83-94.

[Perl93] C. Perleberg, “Branch target buffer design and optimization,” IEEE Transactions on Computers, vol. 42, no. 4, pp. 396-412, 1993.

[PiMS91] R. L. Pickholtz, L. B. Milstein, and D. L. Schilling, “Spread spectrum for mobile communications,” IEEE Transactions on Vehicular Technology, vol. 40, no. 2, pp. 313-322, May. 1991.

[RDBD08] F. Rivet, Y. Deval, J.-B. Bégueret, D. Dallet, P. Cathelin, and D. Belot, “A Disruptive Receiver Architecture Dedicated to Software-Defined Radio,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 55, no. 4, pp. 344-348, 2008. [RRPS02] S. Ravi, A. Raghunathan, N. Potlapally, and M. Sankaradass, “System design

methodologies for a wireless security processing platform,” in Proceedings of the 39th conference on Design automation - DAC ’02, 2002, p. 777.

scheduler with bandwidth fairness and bounded delay,” in Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications - SIGCOMM ’03, 2003, p. 239.

[RaTa10] P. Radmand and A. Talevski, “Impact of Encryption on QdS in Voip,” in 2010 IEEE Second International Conference on Social Computing, 2010, pp. 721-726.

[Rayt00] Raytheon, “Cornfield Multi-Chip Module.” [Online]. Available: http://www.fas.org/irp/program/security/_work/cornfld.html.

[RhMi90] U.-S. Rhee and M. M. Mirsalehi, “Two-dimensional Benes network,” in Proceedings. The Twenty-Second Southeastern Symposium on System Theory, 1990, pp. 614-619.

[SACA08] S. Singh, M. Adrat, S. Couturierand, M. Antweiler, M. Phisel, and S. Bernier, “SCA BASED IMPLEMENTATION OF STANAG 4285 IN A JOINT EFFORT UNDER THE NATO RTO/IST PANEL,” in Proceedings of the SDR’08 Technical Conference and product Exposition, 2008.

[SBPV06] K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede, “Superscalar coprocessor for high-speed curve-based cryptography,” 2006, pp. 415-429.

[ScVe03] P. Schaumont and I. Verbauwhede, “Domain-specific codesign for embedded security,” Computer, vol. 36, no. 4, pp. 68-74, Apr. 2003.

[ShUA00] H. Shiba, K. Uehara, and K. Araki, “Proposal and evaluation of security schemes for software-defined radio,” in 14th IEEE Proceedings on Personal, Indoor and Mobile Radio Communications, 2003. PIMRC 2003., pp. 114-118.

[SiSe10] S. Sidharth and M. P. Sebastian, “A Revised Secure Authentication Protocol for IEEE 802.16 (e),” in 2010 International Conference on Advances in Computer Engineering, 2010, pp. 34-38.

[Skor09] S. Skorobogatov, “Local heating attacks on Flash memory devices.” IEEE, Jul-2009.

[StIR04] A. Stubblefield, J. Ioannidis, and A. D. Rubin, “A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP),” ACM Transactions on Information and System Security, vol. 7, no. 2, pp. 319-332, May. 2004.

[Stan10] F.-X. Standaert, “Introduction to Side-Channel Attacks,” in Secure Integrated Circuits and Systems, I. M. R. Verbauwhede, Ed. Springer US, 2010, pp. 27-42.

[SuGA07] M. Sutton, A. Greene, and P. Amini, Fuzzing: Brute Force Vulnerability Discovery. Addison-Wesley Professional, 2007.

[SuMy05] R. H. Suvda and R. L. H. S. Myagmar, “Threat Analysis of GNU Software Radio.” 2005.

[SzHa04] T. Szigeti and C. Hattingh, End-to-End QdS Network Design: Quality of Service in LANs, WANs, and VPNs (Networking Technology). Cisco Press, 2004.

[Tcpa03] TCPA – TRUSTED COMPUTING PLATFORM ALLIANCE, “TPM Main Specification Version 1.1b.” Trusted Computing Group, 2003.

[TeBe09] E. Tews and M. Beck, Practical attacks against WEP and WPA. New York, New York, USA: ACM Press, 2009, p. 79.

Efficient Cryptographic Coprocessor,” in In proceedings of 16th IFIP/IEEE International Conference on Very Large Scale Integration (VLSI 2008), 2008, pp. 160-163. [ThSP09] D. Theodoropoulos, A. Siskos, and D. Pnevmatikatos, “CCproc: A Custom VLIW

Cryptography Co-processor for Symmetric-Key Ciphers,” in Reconfigurable Computing: Architectures, Tools and Applications, vol. 5453, J. Becker, R. Woods, P. Athanas, and F. Morgan, Eds. Springer Berlin / Heidelberg, 2009, pp. 318-323. [TiGS00] S. TILLICH, J. GROSSSCHÄDL, and A. SZEKELY, “An instruction set

extension for fast and memory-efficient AES implementation,” Lecture notes in computer science, pp. 11-21.

[TiGr06] S. Tillich and J. Großschädl, “Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors,” in Cryptographic Hardware and Embedded Systems - CHES 2006, vol. 4249, L. Goubin and M. Matsui, Eds. Springer Berlin / Heidelberg, 2006, pp. 270-284.

[TiHe08] S. Tillich and C. Herbst, “Boosting AES Performance on a Tiny Processor Core,” in Topics in Cryptology – CT-RSA 2008, vol. 4964, T. Malkin, Ed. Springer Berlin / Heidelberg, 2008, pp. 170-186.

[TrKo10] E. Trichina and R. Korkikyan, Multi Fault Laser Attacks on Protected CRT-RSA. IEEE, 2010, pp. 75-86.

[TrSh03] N. Tredennick and B. Shimamoto, “The Rise of Reconfigurable Systems,” in proceedings of Engineering of Reconfigurable Systems and Application conference, 2003.

[Turn05] M. R. Turner, “SOFTWARE DEFINED RADIO SOLUTIONS Experience making JTRS work, from the SCA, to Waveforms, to Secure Radios,” in Proceeding of the SDR 05 Technical Conference and Product Exposition, 2005.

[UcUK00] H. Uchikawa, K. Umebayashi, and R. Kohn, Secure download system based on software defined radio composed of FPGAs. IEEE, pp. 437-441.

[VWGB04] S. Vassiliadis, S. Wong, G. Gaydadjiev, K. Bertels, G. Kuzmanov, and E. M. Panainte, “The MOLEN polymorphic processor,” IEEE Transactions on Computers, vol. 53, no. 11, pp. 1363-1375, Nov. 2004.

[WKWA01] C. Weaver, R. Krishna, L. Wu, and T. Austin, “Application specific architectures: a recipe for fast, flexible and power efficient designs,” in Proceedings of the international conference on Compilers, architecture, and synthesis for embedded systems - CASES ’01, 2001, p. 181.

[WSHW10] M.-Y. Wang, C.-P. Su, C.-L. Horng, C.-W. Wu, and C.-T. Huang, “Single- and Multi-core Configurable AES Architectures for Flexible Security,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 18, no. 4, pp. 541-552, Apr. 2010.

[Wein00] S. Weingart, “Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses,” Cryptographic Hardware and Embedded Systems — CHES 2000, vol. 1965. Springer Berlin / Heidelberg, pp. 45-68, 2000.

[WhHF02] D. Whiting, R. Housley, and N. Ferguson, “Counter with CBC-MAC (CCM), Submission to NIST.” 2002.

implementations and attacks,” ACM Transactions on Embedded Computing Systems (TECS), vol. 3, no. 3, pp. 534-574, Aug. 2004.

[WoGa03] K. Wongthavarawat and A. Ganz, “Packet scheduling for QdS support in IEEE 802.16 broadband wireless access systems,” International Journal of Communication Systems, vol. 16, no. 1, pp. 81-96, Feb. 2003.

[WoPa03] T. Wollinger and C. Paar, “How Secure Are FPGAs in Cryptographic Applications?,” in Field Programmable Logic and Application, vol. 2778, P. Y. K. Cheung and G. Constantinides, Eds. Springer Berlin / Heidelberg, 2003, pp. 91-100.

[WuWA02] L. Wu, C. Weaver, and T. Austin, “CryptoManiac: a fast flexible architecture for secure communication,” in 28th Annual International Symposium on Computer Architecture, 2001, 2002, pp. 110–119.

[Xili03] Xilinx, “CryptoBlaze: 8-bit Security Microcontroller (XAPP374).” Sep-2003. [Xili08] Xilinx, “LYRtech Virtex-4 FPGA Software Defined Radio (SDR) Development

Platform,” 2008. [Online]. Available: http://www.xilinx.com/products/boards-and-kits/SFF-SDR-DP.htm.

[Xili10a] Xilinx, “UG360: Virtex-6 FPGA Configuration.” 2010. [Xili10b] Xilinx, Fast Simplex Link Bus. 2010.

[Xili11a] Xilinx, “UG702: Partial Reconfiguration User Guide.” Xilinx, 2011. [Xili11b] Xilinx, MicroBlaze Processor Reference Guide. 2011.

[ZSFZ11] C. Zhang, Y. Song, Y. Fang, and Y. Zhang, “On the Price of Security in Large-Scale Wireless Ad Hoc Networks,” IEEE/ACM Transactions on Networking, vol. 19, no. 2, pp. 319-332, Apr. 2011.

[Zein05] A. H. S. Zeineddini, “Secure partial reconfiguration of {FPGAs},” George Mason University, 2005.